1=pod
2
3=head1 NAME
4
5provider-base
6- The basic OpenSSL library E<lt>-E<gt> provider functions
7
8=head1 SYNOPSIS
9
10 #include <openssl/core_dispatch.h>
11
12 /*
13  * None of these are actual functions, but are displayed like this for
14  * the function signatures for functions that are offered as function
15  * pointers in OSSL_DISPATCH arrays.
16  */
17
18 /* Functions offered by libcrypto to the providers */
19 const OSSL_ITEM *core_gettable_params(const OSSL_CORE_HANDLE *handle);
20 int core_get_params(const OSSL_CORE_HANDLE *handle, OSSL_PARAM params[]);
21
22 typedef void (*OSSL_thread_stop_handler_fn)(void *arg);
23 int core_thread_start(const OSSL_CORE_HANDLE *handle,
24                       OSSL_thread_stop_handler_fn handfn,
25                       void *arg);
26
27 OPENSSL_CORE_CTX *core_get_libctx(const OSSL_CORE_HANDLE *handle);
28 void core_new_error(const OSSL_CORE_HANDLE *handle);
29 void core_set_error_debug(const OSSL_CORE_HANDLE *handle,
30                           const char *file, int line, const char *func);
31 void core_vset_error(const OSSL_CORE_HANDLE *handle,
32                      uint32_t reason, const char *fmt, va_list args);
33
34 int core_obj_add_sigid(const OSSL_CORE_HANDLE *prov, const char  *sign_name,
35                        const char *digest_name, const char *pkey_name);
36 int core_obj_create(const OSSL_CORE_HANDLE *handle, const char *oid,
37                     const char *sn, const char *ln);
38
39 /*
40  * Some OpenSSL functionality is directly offered to providers via
41  * dispatch
42  */
43 void *CRYPTO_malloc(size_t num, const char *file, int line);
44 void *CRYPTO_zalloc(size_t num, const char *file, int line);
45 void *CRYPTO_memdup(const void *str, size_t siz,
46                     const char *file, int line);
47 char *CRYPTO_strdup(const char *str, const char *file, int line);
48 char *CRYPTO_strndup(const char *str, size_t s,
49                      const char *file, int line);
50 void CRYPTO_free(void *ptr, const char *file, int line);
51 void CRYPTO_clear_free(void *ptr, size_t num,
52                        const char *file, int line);
53 void *CRYPTO_realloc(void *addr, size_t num,
54                      const char *file, int line);
55 void *CRYPTO_clear_realloc(void *addr, size_t old_num, size_t num,
56                            const char *file, int line);
57 void *CRYPTO_secure_malloc(size_t num, const char *file, int line);
58 void *CRYPTO_secure_zalloc(size_t num, const char *file, int line);
59 void CRYPTO_secure_free(void *ptr, const char *file, int line);
60 void CRYPTO_secure_clear_free(void *ptr, size_t num,
61                               const char *file, int line);
62 int CRYPTO_secure_allocated(const void *ptr);
63 void OPENSSL_cleanse(void *ptr, size_t len);
64
65 unsigned char *OPENSSL_hexstr2buf(const char *str, long *buflen);
66
67 OSSL_CORE_BIO *BIO_new_file(const char *filename, const char *mode);
68 OSSL_CORE_BIO *BIO_new_membuf(const void *buf, int len);
69 int BIO_read_ex(OSSL_CORE_BIO *bio, void *data, size_t data_len,
70                 size_t *bytes_read);
71 int BIO_write_ex(OSSL_CORE_BIO *bio, const void *data, size_t data_len,
72                  size_t *written);
73 int BIO_up_ref(OSSL_CORE_BIO *bio);
74 int BIO_free(OSSL_CORE_BIO *bio);
75 int BIO_vprintf(OSSL_CORE_BIO *bio, const char *format, va_list args);
76 int BIO_vsnprintf(char *buf, size_t n, const char *fmt, va_list args);
77
78 void OSSL_SELF_TEST_set_callback(OSSL_LIB_CTX *libctx, OSSL_CALLBACK *cb,
79                                  void *cbarg);
80
81 size_t get_entropy(const OSSL_CORE_HANDLE *handle,
82                    unsigned char **pout, int entropy,
83                    size_t min_len, size_t max_len);
84 void cleanup_entropy(const OSSL_CORE_HANDLE *handle,
85                      unsigned char *buf, size_t len);
86 size_t get_nonce(const OSSL_CORE_HANDLE *handle,
87                  unsigned char **pout, size_t min_len, size_t max_len,
88                  const void *salt, size_t salt_len);
89 void cleanup_nonce(const OSSL_CORE_HANDLE *handle,
90                    unsigned char *buf, size_t len);
91
92 /* Functions for querying the providers in the application library context */
93 int provider_register_child_cb(const OSSL_CORE_HANDLE *handle,
94                     int (*create_cb)(const OSSL_CORE_HANDLE *provider,
95                                      void *cbdata),
96                     int (*remove_cb)(const OSSL_CORE_HANDLE *provider,
97                                      void *cbdata),
98                     int (*global_props_cb)(const char *props, void *cbdata),
99                     void *cbdata);
100 void provider_deregister_child_cb(const OSSL_CORE_HANDLE *handle);
101 const char *provider_name(const OSSL_CORE_HANDLE *prov);
102 void *provider_get0_provider_ctx(const OSSL_CORE_HANDLE *prov);
103 const OSSL_DISPATCH *provider_get0_dispatch(const OSSL_CORE_HANDLE *prov);
104 int provider_up_ref(const OSSL_CORE_HANDLE *prov, int activate);
105 int provider_free(const OSSL_CORE_HANDLE *prov, int deactivate);
106
107 /* Functions offered by the provider to libcrypto */
108 void provider_teardown(void *provctx);
109 const OSSL_ITEM *provider_gettable_params(void *provctx);
110 int provider_get_params(void *provctx, OSSL_PARAM params[]);
111 const OSSL_ALGORITHM *provider_query_operation(void *provctx,
112                                                int operation_id,
113                                                const int *no_store);
114 void provider_unquery_operation(void *provctx, int operation_id,
115                                 const OSSL_ALGORITHM *algs);
116 const OSSL_ITEM *provider_get_reason_strings(void *provctx);
117 int provider_get_capabilities(void *provctx, const char *capability,
118                               OSSL_CALLBACK *cb, void *arg);
119 int provider_self_test(void *provctx);
120
121=head1 DESCRIPTION
122
123All "functions" mentioned here are passed as function pointers between
124F<libcrypto> and the provider in B<OSSL_DISPATCH> arrays, in the call
125of the provider initialization function.  See L<provider(7)/Provider>
126for a description of the initialization function. They are known as "upcalls".
127
128All these "functions" have a corresponding function type definition
129named B<OSSL_FUNC_{name}_fn>, and a helper function to retrieve the
130function pointer from a B<OSSL_DISPATCH> element named
131B<OSSL_FUNC_{name}>.
132For example, the "function" core_gettable_params() has these:
133
134 typedef OSSL_PARAM *
135     (OSSL_FUNC_core_gettable_params_fn)(const OSSL_CORE_HANDLE *handle);
136 static ossl_inline OSSL_NAME_core_gettable_params_fn
137     OSSL_FUNC_core_gettable_params(const OSSL_DISPATCH *opf);
138
139B<OSSL_DISPATCH> arrays are indexed by numbers that are provided as
140macros in L<openssl-core_dispatch.h(7)>, as follows:
141
142For I<in> (the B<OSSL_DISPATCH> array passed from F<libcrypto> to the
143provider):
144
145 core_gettable_params           OSSL_FUNC_CORE_GETTABLE_PARAMS
146 core_get_params                OSSL_FUNC_CORE_GET_PARAMS
147 core_thread_start              OSSL_FUNC_CORE_THREAD_START
148 core_get_libctx                OSSL_FUNC_CORE_GET_LIBCTX
149 core_new_error                 OSSL_FUNC_CORE_NEW_ERROR
150 core_set_error_debug           OSSL_FUNC_CORE_SET_ERROR_DEBUG
151 core_vset_error                OSSL_FUNC_CORE_VSET_ERROR
152 core_obj_add_sigid             OSSL_FUNC_CORE_OBJ_ADD_SIGID
153 core_obj_create                OSSL_FUNC_CORE_OBJ_CREATE
154 CRYPTO_malloc                  OSSL_FUNC_CRYPTO_MALLOC
155 CRYPTO_zalloc                  OSSL_FUNC_CRYPTO_ZALLOC
156 CRYPTO_memdup                  OSSL_FUNC_CRYPTO_MEMDUP
157 CRYPTO_strdup                  OSSL_FUNC_CRYPTO_STRDUP
158 CRYPTO_strndup                 OSSL_FUNC_CRYPTO_STRNDUP
159 CRYPTO_free                    OSSL_FUNC_CRYPTO_FREE
160 CRYPTO_clear_free              OSSL_FUNC_CRYPTO_CLEAR_FREE
161 CRYPTO_realloc                 OSSL_FUNC_CRYPTO_REALLOC
162 CRYPTO_clear_realloc           OSSL_FUNC_CRYPTO_CLEAR_REALLOC
163 CRYPTO_secure_malloc           OSSL_FUNC_CRYPTO_SECURE_MALLOC
164 CRYPTO_secure_zalloc           OSSL_FUNC_CRYPTO_SECURE_ZALLOC
165 CRYPTO_secure_free             OSSL_FUNC_CRYPTO_SECURE_FREE
166 CRYPTO_secure_clear_free       OSSL_FUNC_CRYPTO_SECURE_CLEAR_FREE
167 CRYPTO_secure_allocated        OSSL_FUNC_CRYPTO_SECURE_ALLOCATED
168 BIO_new_file                   OSSL_FUNC_BIO_NEW_FILE
169 BIO_new_mem_buf                OSSL_FUNC_BIO_NEW_MEMBUF
170 BIO_read_ex                    OSSL_FUNC_BIO_READ_EX
171 BIO_write_ex                   OSSL_FUNC_BIO_WRITE_EX
172 BIO_up_ref                     OSSL_FUNC_BIO_UP_REF
173 BIO_free                       OSSL_FUNC_BIO_FREE
174 BIO_vprintf                    OSSL_FUNC_BIO_VPRINTF
175 BIO_vsnprintf                  OSSL_FUNC_BIO_VSNPRINTF
176 BIO_puts                       OSSL_FUNC_BIO_PUTS
177 BIO_gets                       OSSL_FUNC_BIO_GETS
178 BIO_ctrl                       OSSL_FUNC_BIO_CTRL
179 OPENSSL_cleanse                OSSL_FUNC_OPENSSL_CLEANSE
180 OSSL_SELF_TEST_set_callback    OSSL_FUNC_SELF_TEST_CB
181 ossl_rand_get_entropy          OSSL_FUNC_GET_ENTROPY
182 ossl_rand_cleanup_entropy      OSSL_FUNC_CLEANUP_ENTROPY
183 ossl_rand_get_nonce            OSSL_FUNC_GET_NONCE
184 ossl_rand_cleanup_nonce        OSSL_FUNC_CLEANUP_NONCE
185 provider_register_child_cb     OSSL_FUNC_PROVIDER_REGISTER_CHILD_CB
186 provider_deregister_child_cb   OSSL_FUNC_PROVIDER_DEREGISTER_CHILD_CB
187 provider_name                  OSSL_FUNC_PROVIDER_NAME
188 provider_get0_provider_ctx     OSSL_FUNC_PROVIDER_GET0_PROVIDER_CTX
189 provider_get0_dispatch         OSSL_FUNC_PROVIDER_GET0_DISPATCH
190 provider_up_ref                OSSL_FUNC_PROVIDER_UP_REF
191 provider_free                  OSSL_FUNC_PROVIDER_FREE
192
193For I<*out> (the B<OSSL_DISPATCH> array passed from the provider to
194F<libcrypto>):
195
196 provider_teardown              OSSL_FUNC_PROVIDER_TEARDOWN
197 provider_gettable_params       OSSL_FUNC_PROVIDER_GETTABLE_PARAMS
198 provider_get_params            OSSL_FUNC_PROVIDER_GET_PARAMS
199 provider_query_operation       OSSL_FUNC_PROVIDER_QUERY_OPERATION
200 provider_unquery_operation     OSSL_FUNC_PROVIDER_UNQUERY_OPERATION
201 provider_get_reason_strings    OSSL_FUNC_PROVIDER_GET_REASON_STRINGS
202 provider_get_capabilities      OSSL_FUNC_PROVIDER_GET_CAPABILITIES
203 provider_self_test             OSSL_FUNC_PROVIDER_SELF_TEST
204
205=head2 Core functions
206
207core_gettable_params() returns a constant array of descriptor
208B<OSSL_PARAM>, for parameters that core_get_params() can handle.
209
210core_get_params() retrieves parameters from the core for the given I<handle>.
211See L</Core parameters> below for a description of currently known
212parameters.
213
214The core_thread_start() function informs the core that the provider has stated
215an interest in the current thread. The core will inform the provider when the
216thread eventually stops. It must be passed the I<handle> for this provider, as
217well as a callback I<handfn> which will be called when the thread stops. The
218callback will subsequently be called, with the supplied argument I<arg>, from
219the thread that is stopping and gets passed the provider context as an
220argument. This may be useful to perform thread specific clean up such as
221freeing thread local variables.
222
223core_get_libctx() retrieves the library context in which the library
224object for the current provider is stored, accessible through the I<handle>.
225This may sometimes be useful if the provider wishes to store a
226reference to its context in the same library context.
227
228core_new_error(), core_set_error_debug() and core_vset_error() are
229building blocks for reporting an error back to the core, with
230reference to the I<handle>.
231
232=over 4
233
234=item core_new_error()
235
236allocates a new thread specific error record.
237
238This corresponds to the OpenSSL function L<ERR_new(3)>.
239
240=item core_set_error_debug()
241
242sets debugging information in the current thread specific error
243record.
244The debugging information includes the name of the file I<file>, the
245line I<line> and the function name I<func> where the error occurred.
246
247This corresponds to the OpenSSL function L<ERR_set_debug(3)>.
248
249=item core_vset_error()
250
251sets the I<reason> for the error, along with any addition data.
252The I<reason> is a number defined by the provider and used to index
253the reason strings table that's returned by
254provider_get_reason_strings().
255The additional data is given as a format string I<fmt> and a set of
256arguments I<args>, which are treated in the same manner as with
257BIO_vsnprintf().
258I<file> and I<line> may also be passed to indicate exactly where the
259error occurred or was reported.
260
261This corresponds to the OpenSSL function L<ERR_vset_error(3)>.
262
263=back
264
265The core_obj_create() function registers a new OID and associated short name
266I<sn> and long name I<ln> for the given I<handle>. It is similar to the OpenSSL
267function L<OBJ_create(3)> except that it returns 1 on success or 0 on failure.
268It will treat as success the case where the OID already exists (even if the
269short name I<sn> or long name I<ln> provided as arguments differ from those
270associated with the existing OID, in which case the new names are not
271associated).
272This function is not thread safe.
273
274The core_obj_add_sigid() function registers a new composite signature algorithm
275(I<sign_name>) consisting of an underlying signature algorithm (I<pkey_name>)
276and digest algorithm (I<digest_name>) for the given I<handle>. It assumes that
277the OIDs for the composite signature algorithm as well as for the underlying
278signature and digest algorithms are either already known to OpenSSL or have been
279registered via a call to core_obj_create(). It corresponds to the OpenSSL
280function L<OBJ_add_sigid(3)>, except that the objects are identified by name
281rather than a numeric NID. Any name (OID, short name or long name) can be used
282to identify the object. It will treat as success the case where the composite
283signature algorithm already exists (even if registered against a different
284underlying signature or digest algorithm). It returns 1 on success or 0 on
285failure.
286This function is not thread safe.
287
288CRYPTO_malloc(), CRYPTO_zalloc(), CRYPTO_memdup(), CRYPTO_strdup(),
289CRYPTO_strndup(), CRYPTO_free(), CRYPTO_clear_free(),
290CRYPTO_realloc(), CRYPTO_clear_realloc(), CRYPTO_secure_malloc(),
291CRYPTO_secure_zalloc(), CRYPTO_secure_free(),
292CRYPTO_secure_clear_free(), CRYPTO_secure_allocated(),
293BIO_new_file(), BIO_new_mem_buf(), BIO_read_ex(), BIO_write_ex(), BIO_up_ref(),
294BIO_free(), BIO_vprintf(), BIO_vsnprintf(), BIO_gets(), BIO_puts(),
295BIO_ctrl(), OPENSSL_cleanse() and
296OPENSSL_hexstr2buf() correspond exactly to the public functions with
297the same name.  As a matter of fact, the pointers in the B<OSSL_DISPATCH>
298array are typically direct pointers to those public functions. Note that the BIO
299functions take an B<OSSL_CORE_BIO> type rather than the standard B<BIO>
300type. This is to ensure that a provider does not mix BIOs from the core
301with BIOs used on the provider side (the two are not compatible).
302OSSL_SELF_TEST_set_callback() is used to set an optional callback that can be
303passed into a provider. This may be ignored by a provider.
304
305get_entropy() retrieves seeding material from the operating system.
306The seeding material will have at least I<entropy> bytes of randomness and the
307output will have at least I<min_len> and at most I<max_len> bytes.
308The buffer address is stored in I<*pout> and the buffer length is
309returned to the caller.  On error, zero is returned.
310
311cleanup_entropy() is used to clean up and free the buffer returned by
312get_entropy().  The entropy pointer returned by get_entropy() is passed in
313B<buf> and its length in B<len>.
314
315get_nonce() retrieves a nonce using the passed I<salt> parameter
316of length I<salt_len> and operating system specific information.
317The I<salt> should contain uniquely identifying information and this is
318included, in an unspecified manner, as part of the output.
319The output is stored in a buffer which contrains at least I<min_len> and at
320most I<max_len> bytes.  The buffer address is stored in I<*pout> and the
321buffer length returned to the caller.  On error, zero is returned.
322
323cleanup_nonce() is used to clean up and free the buffer returned by
324get_nonce().  The nonce pointer returned by get_nonce() is passed in
325B<buf> and its length in B<len>.
326
327provider_register_child_cb() registers callbacks for being informed about the
328loading and unloading of providers in the application's library context.
329I<handle> is this provider's handle and I<cbdata> is this provider's data
330that will be passed back to the callbacks. It returns 1 on success or 0
331otherwise. These callbacks may be called while holding locks in libcrypto. In
332order to avoid deadlocks the callback implementation must not be long running
333and must not call other OpenSSL API functions or upcalls.
334
335I<create_cb> is a callback that will be called when a new provider is loaded
336into the application's library context. It is also called for any providers that
337are already loaded at the point that this callback is registered. The callback
338is passed the handle being used for the new provider being loadded and this
339provider's data in I<cbdata>. It should return 1 on success or 0 on failure.
340
341I<remove_cb> is a callback that will be called when a new provider is unloaded
342from the application's library context. It is passed the handle being used for
343the provider being unloaded and this provider's data in I<cbdata>. It should
344return 1 on success or 0 on failure.
345
346I<global_props_cb> is a callback that will be called when the global properties
347from the parent library context are changed. It should return 1 on success
348or 0 on failure.
349
350provider_deregister_child_cb() unregisters callbacks previously registered via
351provider_register_child_cb(). If provider_register_child_cb() has been called
352then provider_deregister_child_cb() should be called at or before the point that
353this provider's teardown function is called.
354
355provider_name() returns a string giving the name of the provider identified by
356I<handle>.
357
358provider_get0_provider_ctx() returns the provider context that is associated
359with the provider identified by I<prov>.
360
361provider_get0_dispatch() gets the dispatch table registered by the provider
362identified by I<prov> when it initialised.
363
364provider_up_ref() increments the reference count on the provider I<prov>. If
365I<activate> is nonzero then the provider is also loaded if it is not already
366loaded. It returns 1 on success or 0 on failure.
367
368provider_free() decrements the reference count on the provider I<prov>. If
369I<deactivate> is nonzero then the provider is also unloaded if it is not
370already loaded. It returns 1 on success or 0 on failure.
371
372=head2 Provider functions
373
374provider_teardown() is called when a provider is shut down and removed
375from the core's provider store.
376It must free the passed I<provctx>.
377
378provider_gettable_params() should return a constant array of
379descriptor B<OSSL_PARAM>, for parameters that provider_get_params()
380can handle.
381
382provider_get_params() should process the B<OSSL_PARAM> array
383I<params>, setting the values of the parameters it understands.
384
385provider_query_operation() should return a constant B<OSSL_ALGORITHM>
386that corresponds to the given I<operation_id>.
387It should indicate if the core may store a reference to this array by
388setting I<*no_store> to 0 (core may store a reference) or 1 (core may
389not store a reference).
390
391provider_unquery_operation() informs the provider that the result of a
392provider_query_operation() is no longer directly required and that the function
393pointers have been copied.  The I<operation_id> should match that passed to
394provider_query_operation() and I<algs> should be its return value.
395
396provider_get_reason_strings() should return a constant B<OSSL_ITEM>
397array that provides reason strings for reason codes the provider may
398use when reporting errors using core_put_error().
399
400The provider_get_capabilities() function should call the callback I<cb> passing
401it a set of B<OSSL_PARAM>s and the caller supplied argument I<arg>. The
402B<OSSL_PARAM>s should provide details about the capability with the name given
403in the I<capability> argument relevant for the provider context I<provctx>. If a
404provider supports multiple capabilities with the given name then it may call the
405callback multiple times (one for each capability). Capabilities can be useful for
406describing the services that a provider can offer. For further details see the
407L</CAPABILITIES> section below. It should return 1 on success or 0 on error.
408
409The provider_self_test() function should perform known answer tests on a subset
410of the algorithms that it uses, and may also verify the integrity of the
411provider module. It should return 1 on success or 0 on error. It will return 1
412if this function is not used.
413
414None of these functions are mandatory, but a provider is fairly
415useless without at least provider_query_operation(), and
416provider_gettable_params() is fairly useless if not accompanied by
417provider_get_params().
418
419=head2 Provider parameters
420
421provider_get_params() can return the following provider parameters to the core:
422
423=over 4
424
425=item "name" (B<OSSL_PROV_PARAM_NAME>) <UTF8 string ptr>
426
427This points to a string that should give a unique name for the provider.
428
429=item "version" (B<OSSL_PROV_PARAM_VERSION>) <UTF8 string ptr>
430
431This points to a string that is a version number associated with this provider.
432OpenSSL in-built providers use OPENSSL_VERSION_STR, but this may be different
433for any third party provider. This string is for informational purposes only.
434
435=item "buildinfo" (B<OSSL_PROV_PARAM_BUILDINFO>) <UTF8 string ptr>
436
437This points to a string that is a build information associated with this provider.
438OpenSSL in-built providers use OPENSSL_FULL_VERSION_STR, but this may be
439different for any third party provider.
440
441=item "status" (B<OSSL_PROV_PARAM_STATUS>) <unsigned integer>
442
443This returns 0 if the provider has entered an error state, otherwise it returns
4441.
445
446=back
447
448provider_gettable_params() should return the above parameters.
449
450
451=head2 Core parameters
452
453core_get_params() can retrieve the following core parameters for each provider:
454
455=over 4
456
457=item "openssl-version" (B<OSSL_PROV_PARAM_CORE_VERSION>) <UTF8 string ptr>
458
459This points to the OpenSSL libraries' full version string, i.e. the string
460expanded from the macro B<OPENSSL_VERSION_STR>.
461
462=item "provider-name" (B<OSSL_PROV_PARAM_CORE_PROV_NAME>) <UTF8 string ptr>
463
464This points to the OpenSSL libraries' idea of what the calling provider is named.
465
466=item "module-filename" (B<OSSL_PROV_PARAM_CORE_MODULE_FILENAME>) <UTF8 string ptr>
467
468This points to a string containing the full filename of the providers
469module file.
470
471=back
472
473Additionally, provider specific configuration parameters from the
474config file are available, in dotted name form.
475The dotted name form is a concatenation of section names and final
476config command name separated by periods.
477
478For example, let's say we have the following config example:
479
480 config_diagnostics = 1
481 openssl_conf = openssl_init
482
483 [openssl_init]
484 providers = providers_sect
485
486 [providers_sect]
487 foo = foo_sect
488
489 [foo_sect]
490 activate = 1
491 data1 = 2
492 data2 = str
493 more = foo_more
494
495 [foo_more]
496 data3 = foo,bar
497
498The provider will have these additional parameters available:
499
500=over 4
501
502=item "activate"
503
504pointing at the string "1"
505
506=item "data1"
507
508pointing at the string "2"
509
510=item "data2"
511
512pointing at the string "str"
513
514=item "more.data3"
515
516pointing at the string "foo,bar"
517
518=back
519
520For more information on handling parameters, see L<OSSL_PARAM(3)> as
521L<OSSL_PARAM_int(3)>.
522
523=head1 CAPABILITIES
524
525Capabilities describe some of the services that a provider can offer.
526Applications can query the capabilities to discover those services.
527
528=head3 "TLS-GROUP" Capability
529
530The "TLS-GROUP" capability can be queried by libssl to discover the list of
531TLS groups that a provider can support. Each group supported can be used for
532I<key exchange> (KEX) or I<key encapsulation method> (KEM) during a TLS
533handshake.
534TLS clients can advertise the list of TLS groups they support in the
535supported_groups extension, and TLS servers can select a group from the offered
536list that they also support. In this way a provider can add to the list of
537groups that libssl already supports with additional ones.
538
539Each TLS group that a provider supports should be described via the callback
540passed in through the provider_get_capabilities function. Each group should have
541the following details supplied (all are mandatory, except
542B<OSSL_CAPABILITY_TLS_GROUP_IS_KEM>):
543
544=over 4
545
546=item "tls-group-name" (B<OSSL_CAPABILITY_TLS_GROUP_NAME>) <UTF8 string>
547
548The name of the group as given in the IANA TLS Supported Groups registry
549L<https://www.iana.org/assignments/tls-parameters/tls-parameters.xhtml#tls-parameters-8>.
550
551=item "tls-group-name-internal" (B<OSSL_CAPABILITY_TLS_GROUP_NAME_INTERNAL>) <UTF8 string>
552
553The name of the group as known by the provider. This could be the same as the
554"tls-group-name", but does not have to be.
555
556=item "tls-group-id" (B<OSSL_CAPABILITY_TLS_GROUP_ID>) <unsigned integer>
557
558The TLS group id value as given in the IANA TLS Supported Groups registry.
559
560=item "tls-group-alg" (B<OSSL_CAPABILITY_TLS_GROUP_ALG>) <UTF8 string>
561
562The name of a Key Management algorithm that the provider offers and that should
563be used with this group. Keys created should be able to support I<key exchange>
564or I<key encapsulation method> (KEM), as implied by the optional
565B<OSSL_CAPABILITY_TLS_GROUP_IS_KEM> flag.
566The algorithm must support key and parameter generation as well as the
567key/parameter generation parameter, B<OSSL_PKEY_PARAM_GROUP_NAME>. The group
568name given via "tls-group-name-internal" above will be passed via
569B<OSSL_PKEY_PARAM_GROUP_NAME> when libssl wishes to generate keys/parameters.
570
571=item "tls-group-sec-bits" (B<OSSL_CAPABILITY_TLS_GROUP_SECURITY_BITS>) <unsigned integer>
572
573The number of bits of security offered by keys in this group. The number of bits
574should be comparable with the ones given in table 2 and 3 of the NIST SP800-57
575document.
576
577=item "tls-group-is-kem" (B<OSSL_CAPABILITY_TLS_GROUP_IS_KEM>) <unsigned integer>
578
579Boolean flag to describe if the group should be used in I<key exchange> (KEX)
580mode (0, default) or in I<key encapsulation method> (KEM) mode (1).
581
582This parameter is optional: if not specified, KEX mode is assumed as the default
583mode for the group.
584
585In KEX mode, in a typical Diffie-Hellman fashion, both sides execute I<keygen>
586then I<derive> against the peer public key. To operate in KEX mode, the group
587implementation must support the provider functions as described in
588L<provider-keyexch(7)>.
589
590In KEM mode, the client executes I<keygen> and sends its public key, the server
591executes I<encapsulate> using the client's public key and sends back the
592resulting I<ciphertext>, finally the client executes I<decapsulate> to retrieve
593the same I<shared secret> generated by the server's I<encapsulate>. To operate
594in KEM mode, the group implementation must support the provider functions as
595described in L<provider-kem(7)>.
596
597Both in KEX and KEM mode, the resulting I<shared secret> is then used according
598to the protocol specification.
599
600=item "tls-min-tls" (B<OSSL_CAPABILITY_TLS_GROUP_MIN_TLS>) <integer>
601
602=item "tls-max-tls" (B<OSSL_CAPABILITY_TLS_GROUP_MAX_TLS>) <integer>
603
604=item "tls-min-dtls" (B<OSSL_CAPABILITY_TLS_GROUP_MIN_DTLS>) <integer>
605
606=item "tls-max-dtls" (B<OSSL_CAPABILITY_TLS_GROUP_MAX_DTLS>) <integer>
607
608These parameters can be used to describe the minimum and maximum TLS and DTLS
609versions supported by the group. The values equate to the on-the-wire encoding
610of the various TLS versions. For example TLSv1.3 is 0x0304 (772 decimal), and
611TLSv1.2 is 0x0303 (771 decimal). A 0 indicates that there is no defined minimum
612or maximum. A -1 indicates that the group should not be used in that protocol.
613
614=back
615
616=head1 EXAMPLES
617
618This is an example of a simple provider made available as a
619dynamically loadable module.
620It implements the fictitious algorithm C<FOO> for the fictitious
621operation C<BAR>.
622
623 #include <malloc.h>
624 #include <openssl/core.h>
625 #include <openssl/core_dispatch.h>
626
627 /* Errors used in this provider */
628 #define E_MALLOC       1
629
630 static const OSSL_ITEM reasons[] = {
631     { E_MALLOC, "memory allocation failure" }.
632     { 0, NULL } /* Termination */
633 };
634
635 /*
636  * To ensure we get the function signature right, forward declare
637  * them using function types provided by openssl/core_dispatch.h
638  */
639 OSSL_FUNC_bar_newctx_fn foo_newctx;
640 OSSL_FUNC_bar_freectx_fn foo_freectx;
641 OSSL_FUNC_bar_init_fn foo_init;
642 OSSL_FUNC_bar_update_fn foo_update;
643 OSSL_FUNC_bar_final_fn foo_final;
644
645 OSSL_FUNC_provider_query_operation_fn p_query;
646 OSSL_FUNC_provider_get_reason_strings_fn p_reasons;
647 OSSL_FUNC_provider_teardown_fn p_teardown;
648
649 OSSL_provider_init_fn OSSL_provider_init;
650
651 OSSL_FUNC_core_put_error *c_put_error = NULL;
652
653 /* Provider context */
654 struct prov_ctx_st {
655     OSSL_CORE_HANDLE *handle;
656 }
657
658 /* operation context for the algorithm FOO */
659 struct foo_ctx_st {
660     struct prov_ctx_st *provctx;
661     int b;
662 };
663
664 static void *foo_newctx(void *provctx)
665 {
666     struct foo_ctx_st *fooctx = malloc(sizeof(*fooctx));
667
668     if (fooctx != NULL)
669         fooctx->provctx = provctx;
670     else
671         c_put_error(provctx->handle, E_MALLOC, __FILE__, __LINE__);
672     return fooctx;
673 }
674
675 static void foo_freectx(void *fooctx)
676 {
677     free(fooctx);
678 }
679
680 static int foo_init(void *vfooctx)
681 {
682     struct foo_ctx_st *fooctx = vfooctx;
683
684     fooctx->b = 0x33;
685 }
686
687 static int foo_update(void *vfooctx, unsigned char *in, size_t inl)
688 {
689     struct foo_ctx_st *fooctx = vfooctx;
690
691     /* did you expect something serious? */
692     if (inl == 0)
693         return 1;
694     for (; inl-- > 0; in++)
695         *in ^= fooctx->b;
696     return 1;
697 }
698
699 static int foo_final(void *vfooctx)
700 {
701     struct foo_ctx_st *fooctx = vfooctx;
702
703     fooctx->b = 0x66;
704 }
705
706 static const OSSL_DISPATCH foo_fns[] = {
707     { OSSL_FUNC_BAR_NEWCTX, (void (*)(void))foo_newctx },
708     { OSSL_FUNC_BAR_FREECTX, (void (*)(void))foo_freectx },
709     { OSSL_FUNC_BAR_INIT, (void (*)(void))foo_init },
710     { OSSL_FUNC_BAR_UPDATE, (void (*)(void))foo_update },
711     { OSSL_FUNC_BAR_FINAL, (void (*)(void))foo_final },
712     { 0, NULL }
713 };
714
715 static const OSSL_ALGORITHM bars[] = {
716     { "FOO", "provider=chumbawamba", foo_fns },
717     { NULL, NULL, NULL }
718 };
719
720 static const OSSL_ALGORITHM *p_query(void *provctx, int operation_id,
721                                      int *no_store)
722 {
723     switch (operation_id) {
724     case OSSL_OP_BAR:
725         return bars;
726     }
727     return NULL;
728 }
729
730 static const OSSL_ITEM *p_reasons(void *provctx)
731 {
732     return reasons;
733 }
734
735 static void p_teardown(void *provctx)
736 {
737     free(provctx);
738 }
739
740 static const OSSL_DISPATCH prov_fns[] = {
741     { OSSL_FUNC_PROVIDER_TEARDOWN, (void (*)(void))p_teardown },
742     { OSSL_FUNC_PROVIDER_QUERY_OPERATION, (void (*)(void))p_query },
743     { OSSL_FUNC_PROVIDER_GET_REASON_STRINGS, (void (*)(void))p_reasons },
744     { 0, NULL }
745 };
746
747 int OSSL_provider_init(const OSSL_CORE_HANDLE *handle,
748                        const OSSL_DISPATCH *in,
749                        const OSSL_DISPATCH **out,
750                        void **provctx)
751 {
752     struct prov_ctx_st *pctx = NULL;
753
754     for (; in->function_id != 0; in++)
755         switch (in->function_id) {
756         case OSSL_FUNC_CORE_PUT_ERROR:
757             c_put_error = OSSL_FUNC_core_put_error(in);
758             break;
759         }
760
761     *out = prov_fns;
762
763     if ((pctx = malloc(sizeof(*pctx))) == NULL) {
764         /*
765          * ALEA IACTA EST, if the core retrieves the reason table
766          * regardless, that string will be displayed, otherwise not.
767          */
768         c_put_error(handle, E_MALLOC, __FILE__, __LINE__);
769         return 0;
770     }
771     pctx->handle = handle;
772     return 1;
773 }
774
775This relies on a few things existing in F<openssl/core_dispatch.h>:
776
777 #define OSSL_OP_BAR            4711
778
779 #define OSSL_FUNC_BAR_NEWCTX      1
780 typedef void *(OSSL_FUNC_bar_newctx_fn)(void *provctx);
781 static ossl_inline OSSL_FUNC_bar_newctx(const OSSL_DISPATCH *opf)
782 { return (OSSL_FUNC_bar_newctx_fn *)opf->function; }
783
784 #define OSSL_FUNC_BAR_FREECTX     2
785 typedef void (OSSL_FUNC_bar_freectx_fn)(void *ctx);
786 static ossl_inline OSSL_FUNC_bar_newctx(const OSSL_DISPATCH *opf)
787 { return (OSSL_FUNC_bar_freectx_fn *)opf->function; }
788
789 #define OSSL_FUNC_BAR_INIT        3
790 typedef void *(OSSL_FUNC_bar_init_fn)(void *ctx);
791 static ossl_inline OSSL_FUNC_bar_init(const OSSL_DISPATCH *opf)
792 { return (OSSL_FUNC_bar_init_fn *)opf->function; }
793
794 #define OSSL_FUNC_BAR_UPDATE      4
795 typedef void *(OSSL_FUNC_bar_update_fn)(void *ctx,
796                                       unsigned char *in, size_t inl);
797 static ossl_inline OSSL_FUNC_bar_update(const OSSL_DISPATCH *opf)
798 { return (OSSL_FUNC_bar_update_fn *)opf->function; }
799
800 #define OSSL_FUNC_BAR_FINAL       5
801 typedef void *(OSSL_FUNC_bar_final_fn)(void *ctx);
802 static ossl_inline OSSL_FUNC_bar_final(const OSSL_DISPATCH *opf)
803 { return (OSSL_FUNC_bar_final_fn *)opf->function; }
804
805=head1 SEE ALSO
806
807L<provider(7)>
808
809=head1 HISTORY
810
811The concept of providers and everything surrounding them was
812introduced in OpenSSL 3.0.
813
814=head1 COPYRIGHT
815
816Copyright 2019-2021 The OpenSSL Project Authors. All Rights Reserved.
817
818Licensed under the Apache License 2.0 (the "License").  You may not use
819this file except in compliance with the License.  You can obtain a copy
820in the file LICENSE in the source distribution or at
821L<https://www.openssl.org/source/license.html>.
822
823=cut
824